Bug 511166 - setroubleshoot: SELinux is preventing pulseaudio (nsplugin_t) "write" devlog_t.
Summary: setroubleshoot: SELinux is preventing pulseaudio (nsplugin_t) "write" de...
Keywords:
Status: CLOSED DUPLICATE of bug 511163
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:a934863097a...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-07-14 00:01 UTC by Sachin Garg
Modified: 2009-09-01 12:04 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-07-14 16:12:56 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Sachin Garg 2009-07-14 00:01:26 UTC
The following was filed automatically by setroubleshoot:

Summary:

SELinux is preventing pulseaudio (nsplugin_t) "write" devlog_t.

Detailed Description:

[SELinux is in permissive mode, the operation would have been denied but was
permitted due to permissive mode.]

SELinux denied access requested by pulseaudio. It is not expected that this
access is required by pulseaudio and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                unconfined_u:unconfined_r:nsplugin_t:s0-s0:c0.c102
                              3
Target Context                system_u:object_r:devlog_t:s0
Target Objects                log [ sock_file ]
Source                        pulseaudio
Source Path                   /usr/bin/pulseaudio
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           pulseaudio-0.9.16-2.test2.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.21-3.fc12
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31-0.62.rc2.git4.fc12.i586
                              #1 SMP Thu Jul 9 22:19:03 EDT 2009 i686 i686
Alert Count                   2
First Seen                    Mon 13 Jul 2009 06:56:44 PM CDT
Last Seen                     Mon 13 Jul 2009 06:56:44 PM CDT
Local ID                      07ca1cd2-d15b-4f01-be6f-f2c18cdb15a6
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1247529404.505:25): avc:  denied  { write } for  pid=1514 comm="pulseaudio" name="log" dev=tmpfs ino=6542 scontext=unconfined_u:unconfined_r:nsplugin_t:s0-s0:c0.c1023 tcontext=system_u:object_r:devlog_t:s0 tclass=sock_file

node=(removed) type=AVC msg=audit(1247529404.505:25): avc:  denied  { sendto } for  pid=1514 comm="pulseaudio" path="/dev/log" scontext=unconfined_u:unconfined_r:nsplugin_t:s0-s0:c0.c1023 tcontext=system_u:system_r:syslogd_t:s0 tclass=unix_dgram_socket

node=(removed) type=SYSCALL msg=audit(1247529404.505:25): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bfbc6fec a2=a22ff4 a3=0 items=0 ppid=1487 pid=1514 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="pulseaudio" exe="/usr/bin/pulseaudio" subj=unconfined_u:unconfined_r:nsplugin_t:s0-s0:c0.c1023 key=(null)


audit2allow suggests:

#============= nsplugin_t ==============
allow nsplugin_t devlog_t:sock_file write;
allow nsplugin_t syslogd_t:unix_dgram_socket sendto;

Comment 1 Daniel Walsh 2009-07-14 16:12:56 UTC

*** This bug has been marked as a duplicate of bug 511163 ***


Note You need to log in before you can comment on or make changes to this bug.